Re: [TLS] WGLC for draft-ietf-tls-ticketrequests

Rob Sayre <sayrer@gmail.com> Thu, 21 November 2019 06:59 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F0AC11201E0 for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 22:59:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id h8Co5qBsu3G9 for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 22:59:46 -0800 (PST)
Received: from mail-il1-x142.google.com (mail-il1-x142.google.com [IPv6:2607:f8b0:4864:20::142]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 015DD1200B5 for <tls@ietf.org>; Wed, 20 Nov 2019 22:59:45 -0800 (PST)
Received: by mail-il1-x142.google.com with SMTP id p6so2280160ilp.1 for <tls@ietf.org>; Wed, 20 Nov 2019 22:59:45 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Tymu0ProT5FjrVSIJedCbyjuR5vbB8wOxwZoH/UleTs=; b=To5IvzO4EHyy9og4/eCW2gYgcxhJsuJmxZ43obLmisfyBWypCwRsNJjV4/riRsDmdf Ul7+uy8M4Zc7zmpnPYshTei57IHl3R5wXmF8TkrQPigXMlecS4NnoZK+A2q/Gb5fKKlJ Tl36TRBuEnybVLvavm8zpzbFVAMJB6bsYKqeCavqixWllo8WvpWSHptXxnPOSXCg4uec 05WW2qbGnoudEi+mU5Cd7Jc7wQcV8za63nvmaDuHEMLUVS07lQXyEfgeRdMkAZ71x+rK DrMAAK32Q4f6Hvldv8kvDMAhp5Bhb4v1ziWV4p2oBgeH7wIQ7eYqVNxXGwCbtN2wpOIR 9CGg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Tymu0ProT5FjrVSIJedCbyjuR5vbB8wOxwZoH/UleTs=; b=bnXSqsXS8kfyaivNkVH7uUlGo3NeqHjt0XrrXMaarH9Lgp/f5jzVnBrFVULhd8GZLK poavHI6EX7u2WVefPDtY1x3sSjxHwWXuOQHWCYSA09sG9s0Z7wxDLdUGPRo1+gYCWHn9 lQ9i417KCSnfjKs9XuTfwyfSTtU6oz4qcHUP6IqkfxL/k93pRBJLBaPOp9zRqWx4X8UR l0Cl0twG8CGtwD/1fXjTN26M3cBl9f+/YmBq3/gscHRZjlmb8ak7S5xTvbDWFR/exM2Q 7MrSANvb6vJNn3wVAPFkd1nIcPwPDUMOAUInvCQCqB+9M957bntWakd1pcd6G0nwWzs0 SWEQ==
X-Gm-Message-State: APjAAAXtJ1iLCPiwbc1ZQdAxnB9uh63hA1d+MK2kiimsJ361iCR/BJ0S rP+WWAKFO1cPwpGXjF2HNqKeavI6/WC6z65A8D8=
X-Google-Smtp-Source: APXvYqzFNGbi2j+xQt+GGC2SiAuyLv5XTUPCRp9WM7eX8YJj2IDAj1sq10pkRqfSsWIuwiNAO9Gi3u4lB4qrJMfDx6Q=
X-Received: by 2002:a92:48cf:: with SMTP id j76mr8113127ilg.189.1574319585143; Wed, 20 Nov 2019 22:59:45 -0800 (PST)
MIME-Version: 1.0
References: <14690874-E301-4BC0-B385-00DEBCBA94C2@apple.com> <20191120034812.GQ34850@straasha.imrryr.org> <5FBFE820-8C53-4B32-9520-343279C1A6CC@apple.com> <20191120064819.GR34850@straasha.imrryr.org> <CAPDSy+6DFJ+OYRtYK6eEiUt1noiik4KxqrGFx0ro_RL2Mft_VA@mail.gmail.com> <67c2ed4f-ce87-4d63-87bf-c38a36c8fb70@www.fastmail.com> <CAPDSy+4NQeVpmawRAOnC=whQ6S25Lc7GZMT2syTStqEt8a7XRQ@mail.gmail.com> <CAChr6SxooRW-8hdp-JtjLVNy1jq3SDK+PK0Y=4qYyVVa_nOOTw@mail.gmail.com> <CAPDSy+5Bes=kCi7WjbETJgBVu_TpM0n==9J7TVg0ha_4udhVvw@mail.gmail.com> <CAChr6Sx=y24kBcWCNVhPvhpEbLNtwTL0T4S-cBpY=MGL1SCYfg@mail.gmail.com> <20191121065415.GX20609@akamai.com>
In-Reply-To: <20191121065415.GX20609@akamai.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Wed, 20 Nov 2019 22:59:32 -0800
Message-ID: <CAChr6SxzHyKtHW+Lcdfd+hcW=dYhi1vB02ffKOVkM6SASMnYLw@mail.gmail.com>
To: Benjamin Kaduk <bkaduk@akamai.com>
Cc: David Schinazi <dschinazi.ietf@gmail.com>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000a2b2ef0597d5d718"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/GK7Sr9LdDkDGw78IFXiHQ3R9DI0>
Subject: Re: [TLS] WGLC for draft-ietf-tls-ticketrequests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 06:59:48 -0000

On Wed, Nov 20, 2019 at 10:54 PM Benjamin Kaduk <bkaduk@akamai.com> wrote:

> On Wed, Nov 20, 2019 at 10:35:09PM -0800, Rob Sayre wrote:
> > On Wed, Nov 20, 2019 at 10:25 PM David Schinazi <
> dschinazi.ietf@gmail.com>
> > wrote:
> >
> > > The SHOULD from (2) is indeed not required for interoperability, but
> > > important
> > > to ensure servers put this protection in place.
> > >
> >
> > In that case, this issue belongs in the Security Considerations section.
> I
> > understand that the concern is valid, but a "SHOULD" in this part of the
> > document is not the right way to communicate it.
>
> Is it more of a security consideration or an operational one?
>

Since it was referred to as a "protection", I thought it was a DoS concern.

If it's only implementation advice, that's also valid, but it doesn't call
for 2119 SHOULD language. The document should explain the operational
concern without using "SHOULD".

thanks,
Rob